Analysis

  • max time kernel
    132s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    01-01-2025 04:41

General

  • Target

    JaffaCakes118_478a21c7ccae13aba61132456e494140.dll

  • Size

    288KB

  • MD5

    478a21c7ccae13aba61132456e494140

  • SHA1

    b8830d7ca9e12077227056126889483b25ce44ca

  • SHA256

    4bd58658c57e8be31e802bb12df4286d3cafdac5d814ab4a103303874e8a79b6

  • SHA512

    d1be3c915f8b7368dcd56a3789d899f91450de6383d2ae9b036a154cd718917ea9f73e694c917b96020c9559b019810664a5976a7f8049925c569a0d5d037722

  • SSDEEP

    6144:9F4NPDaRtsrSwLF8OAVO4S/g1di39clm8:XIbaRt6SyHAV7diel

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_478a21c7ccae13aba61132456e494140.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1732
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_478a21c7ccae13aba61132456e494140.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2440
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2128
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3056
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2688
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2688 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2676

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7f847bebd8e2cb5911983880e0769ca3

    SHA1

    5194dd94d92268f11459911f51ad28a35d961f40

    SHA256

    c0cd106affd15cb23db38acb387ea47f0bb90d39008b133c137e998f5ad6010b

    SHA512

    f177b284ebcd8a732352c83e303c0360b5dead382bf62d83dc985166c3ae1eb61a5df734de2951904b247f25e885013e59cdb6b7e2cf2423ecbb4a8f3e1c1108

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2c90c261612d43b461ce1b43858cd894

    SHA1

    ff9f9e9f1908eccfa21f7f7e111dcfa318b71aff

    SHA256

    4e93bc5198fb99b5215763f4598bb0bc9e9d9da852b288722befd662aca233b3

    SHA512

    7ed90e40592bdf17a5cab1f4068c64d6849aa99b089d7e447cbbd0ccccbc9e1045327b07ce4ca92bde76c17322dfc73a92e38c4eeec02f8fd12c2b741d5722c2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    15bfcc3955c8f5f2c3c25f329500048f

    SHA1

    2a641ad7ade2acd5a37aef8f947a24668fb12d01

    SHA256

    64dd7fd365615a05e2738a34da32a2ecb60ae4c295d0810150bc5f53dc5ab7d0

    SHA512

    5ade78765d9fe380f00f155b620dbff5a8e3b3ea34ffdecc1aa18a96fd84f35e8ede8f884d7680b6c039392174b5443afa04452bd756f8703c30126755836636

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4a46ca1a9b53522c12054da7054033d8

    SHA1

    4a15afbb38dc6ba62455f894a40b7c3d4079cf22

    SHA256

    3e9dedede2d524c5eb65b830dd026cc7772d0eefd50dad520a43ac091f0c1742

    SHA512

    a993e7d6647676b4b8c53d0a8f953df9576639b22f30e26921583d4062e4bc4790c2ca81a2d082b2775a71708d98e60057443032035e20a73f17dc93faf2a516

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    812cfcd5216d3d5cd8caa845872b157b

    SHA1

    319781117771eecd413650c56b6a3eba600fb4bf

    SHA256

    01280e0236cbb808c5fd516dc4357230d3b6e09c4c44643370a049969077c412

    SHA512

    aefbd601baaa5afca78dfc4a09124e776747ac3fc2268c03f6f93d36a4baac56668469ce12dadbc5238b035a6b52005289c5211d73fd8e6f7266d1dd806f0e57

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    980ee2e611b294e90408b5f1fef14aa2

    SHA1

    abe464be14fe233d5fe275fd4fbab84b425d0dfa

    SHA256

    822c4358d9184a4673ccb44f11df9e50485a22b2a03d031af0179858b7309cc5

    SHA512

    7caa270e489a71b8736698d92c25acea6dc59b368fdd9c6b825f5edb95e75315444b69ae89d6801f086a28cb427203507023c5cac60822a12853210c09fd1698

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    048f62bdd6a8af31daa6cf54b741bf2c

    SHA1

    3f003f5628e0c633b1cc07113f93413290d7bb01

    SHA256

    910f3a9b2e45c58d3778e623927dd9c55907eb5237e2980b414c3f9218f3e921

    SHA512

    b9a86904360d38e906a859748551a6a96e16b475f7eb8795a4938e908e7f4c702332fcf1bdb715f5eb33a4549d2869ee1d3c9f9b9f10726b70401e784e30cb1d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    99497d2a018ede2ab5b982eef7fa2101

    SHA1

    f98d18218c0ed74074b5615008d5b7119a96ce9a

    SHA256

    12da3944263541699613a6b0588efca764de9334a44077ec9dc30df394359c2b

    SHA512

    c0379bc0b4347f1d2c40b55730f9d303514d3ccdd41acc484b08d6c5200e88571e7883f643db857ea179a432be01e9a09c76a6103a15f42fbb5bf704dfecc969

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8a7c54cd0a11f75a64829524ea3b9605

    SHA1

    4ed0376457f723e0e8a2eefd729cd1a7ec9ef30c

    SHA256

    7f6e82555ae874e61b2a6dedc7fd7e5860b7048cd37df9a148c13a1e8d4a5dd1

    SHA512

    67da3c8d11db7f19f6836590f794e5d229d649b1842e3dcc60c6551da72cf4e109abd473e5f6c1ccc35c051ee6f6bfcbb2df942d22b0235ac516958aee7b99fd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    cd963407d12b8db1e72c99addfa010b4

    SHA1

    06b466a4de875697c939181479d4803f7fdeb8cf

    SHA256

    a8d26f6111a230a1c6caf603618fcd7f2cbd1185413b23bd7fb5cb5823f7ad5e

    SHA512

    291e5a27a51936d72a85ca6ea0bb9f0b7b2e653ace1f60a1194c30da49700143c8bb36f8adc2e3f91eac0f23dbfaca2e43f52cff0be815a965106351747bc896

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3b385cd513e476972923b97af249d98f

    SHA1

    c62d49cdc4f278de1f67bce2fdf681f67549a435

    SHA256

    2a2bcd7138b126e2d734e856437f5ba74fa34baeb6aa1f379c2b38ac901cfaa2

    SHA512

    3c8038bf428cd2a1ca25d4189b066b87df0c9e9eb1ab175a39dce8bd608fbe3fe55f49254bdc8c1afcac7eddb0588fe3b7258202c7ab9b7cf9dd0db4bc7e699a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f438ae3f59eeca04fee2c291fd710ded

    SHA1

    224418ddaf163c55581e1845268604af080b5b91

    SHA256

    4be3f1ff3ce30db4a249e164770e3a82c50cd7c07275bcefd2814f54e00220cc

    SHA512

    efcf78c768de3e701709f18d79ac208680250cdd7c0af765f8118d3b056b259ea8ed39972a2d23dd25fff5ad93b7491302646824422a149763a1a7c42a7aed5a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    192763bf82249f7fd7ba1574f9801787

    SHA1

    69420f6f6d667d4d7059e33d88f1bb706d5957fb

    SHA256

    a3f1fd71fe2f2b1de96e29ed796ae26913c6ac5da5089ee73b3208e3643fa2ea

    SHA512

    23793e3f1e384683467d3daaecafb372f8d91332ab7c706af3ad83711b7b1fcd96de6b30a1517541b7004c71b01987544ea4fc21b9e0954a823c91930e770735

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    118e26eed3bad6e94cd1ae7ba5edf3f7

    SHA1

    d80ceef25ee43a46fc00f00b12ae46d60b44e8f0

    SHA256

    e28b0f4b99dc6c7bac0120d212c8afdba2e85c030f9d9d3086c28509d71363ea

    SHA512

    9ceb49e675de0883a9e0275a77e303f8927e733afceff0e8c5c9f142b6e9e5d1f0d626d9a9ca1177f3c7e1f8cc21d8f21e1cba7f75e2da8bcba34732c5800620

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4b4104575077cbc4653e89105fbb681f

    SHA1

    bfa0235d3c76d8c82e7ec19012f17f4e74d0d4ce

    SHA256

    dcbc21f5b6c3a00755ad6ea19df91ce66e1f648d19e92c5aee42da8716b6e975

    SHA512

    56f0b9ecda963a6a2f80a654e73e4c75b28f507a07391fea8dd3e285c526db012d825db48b18f901229ead07f7fcadbebff7af849ae4879819be444615fba236

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c832495cabb915136dba22106f4cc60d

    SHA1

    377cfa5d1bdf2d0399f7e3bcf35873e6913508fe

    SHA256

    d10ac1f501008ba2e97e4a5ea32282f639a4d1ef019e609dcd29fccdc14cdfb6

    SHA512

    34254c6a8f1654abe4f1fa43c7276ab4882c371b0f583de228d52c793d7ef8c59318188f9a357b8db10b383394fa0bc0db364f94c644d3b9c509518ae1244419

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2a19c37b5667824b3f34fa23622bf209

    SHA1

    6bcfaf6629d6db1b0819aeebf65d47a152629d24

    SHA256

    52134147e6c2549cb16d50d4909be33ffecbe8aaffe84ccf84628df27952e104

    SHA512

    fa91310b326a03066c6ac7bf7a78d53c36961099035e808d2c4867554227ece4471f7a6f4861e305536df25741cec07ff498b4af64b474e7047dfd578071e137

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    24296b544dd24378b8d1f8041ac31a54

    SHA1

    003ea37cbadcd88169017012015539b7e61d32e3

    SHA256

    0e1bbafbea6ec9bb130fcafc283e6ae9697cd28a84e7b8c95cb174144b980657

    SHA512

    61dd3967a893c2d5f75c945956fbe19905a809d1b26a8dfdc90e9cef738b79da415cb7666991b6e2eec3d98a7010916d3cf5a2a91248fea44da1a638883bc059

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3a7a2953e79e5961200781527a196728

    SHA1

    8b20d3ab4e2ce359f2f4f847702ebcef1a3dd518

    SHA256

    8f0806cb96467542e5af8efeab5357e548b3bd78ea10661d3e6f2564af28b2f2

    SHA512

    e3a918d983c2bf40431aa92612dbe75659e4630cc27fbacd1a20959a10a8e92106a33d21aecbb1226b101f6c13552cfe625f25662d6486d90dc6b76cc6a1455a

  • C:\Users\Admin\AppData\Local\Temp\CabF95F.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarFA4C.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2128-9-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/2128-11-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2128-8-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2440-453-0x0000000010000000-0x000000001004B000-memory.dmp

    Filesize

    300KB

  • memory/2440-2-0x0000000010000000-0x000000001004B000-memory.dmp

    Filesize

    300KB

  • memory/2440-6-0x0000000010000000-0x000000001004B000-memory.dmp

    Filesize

    300KB

  • memory/2440-24-0x0000000010000000-0x000000001004B000-memory.dmp

    Filesize

    300KB

  • memory/2440-7-0x0000000000130000-0x000000000015E000-memory.dmp

    Filesize

    184KB

  • memory/3056-23-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/3056-20-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/3056-19-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/3056-21-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB